Monday, February 1, 2010



Winbind
: Service to resolve user and group information from Windows NT servers This package provides the winbindd daemon, which provides a service for the Name Service Switch capability that is present in most modern C libraries (like the GNU C Library - glibc.) The service provided by winbindd is called `winbind' and can be used to resolve user and group information from a Windows NT server. The service can also provide authentication services via an associated PAM module.

STEPS:
1. Click System, Administration, Authentication












2. Click "User Information Tab" and check “Enable Winbind Support” see image below.
















3. Click Configure Winbind button

Note: I used Centos 5.2 as my workstation, and Windows 2003 as domain controller.
- Domain Name: elitescriber.local
- Computer Name: ES
- FQDN : es.elitescriber.local


















[ MY WINBIND SETTINGS ]

Winbind Domain : elitescriber
Security Mode l : ads

Winbind ADS Realm : elitescriber.local
Winbind Domain Controller : es.elitescriber.local
Template Shell : /bin/bash
Note: If you have backup active directory
you can add other fqdn in winbind domain controller separated with comma, like below.
es.elitecrib.local, es11.elitecriber.local


4. Click Join Domain button, Save and supply administrator password of your domain controller.
(note: Domain administrator of your windows 2003 server)
















5. Click "Authentication Tab", check "Enable Winbind Support"


















6. Click "Option Tab" and check these following:
--->Local authorization is sufficient for local user
--->Create home directories on the first login


















7. Open your Terminal Console and restart your winbind services.
# service winbind restart or /etc/init.d/winbind restart

8. Edit your samba file #nano /etc/samba/smb.conf
add this line: winbind use default domain = true
and restart samba daemon #: /etc/init.d/samba restart

9. # wbinfo -u ----> If you set correctly the winbind setting you can see users from active directory.

10. # wbinfo -a administrator%password -----> To try if you can log-in into your windows domain controller. Note: password is a password of your domain controller.

11. Try log-in into your centos workstation using your active directory account and you should able to log-in.

5 comments:

  1. thanks for your blog,,it was a big HELP!!!

    ReplyDelete
  2. can i used this in older versions of CentOS??

    ReplyDelete
  3. Helleo,,

    cuurently I'm testing samba authenticating against ADS. Samba is joined to that domain, getent passwd and wbinfo -u works as expected, but when I try ssh to the samba server with an account in AD it failes.Ive turn debug on for pam_winbind.so in /etc/pam.d/system-auth. when I try to connect I get the following in /var/log/secure...

    ReplyDelete
  4. Hi! SOme of my workstation are working tru this guide but i have some problem on the other machine i 'd beed encounter this problem.
    "winbindd dead but pid file exists": try # serice winbind restart, winbind restart [ok]
    but when you going to look winbind status #service winbind status, is still the same "winbindd dead but pid file exists:" any help ???? tnx in advance

    ReplyDelete
  5. Mr. Anonymous, try to run this command:

    # setenforce 0

    Then try restart the winbindd services.

    # service winbind restart
    # service smb restart

    Try run
    # wbinfo -u
    you should see active directory users.

    ReplyDelete